-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello ,
I played abit with ldap authication and dameged my pam.d directory, for example sudo su : /etc/pam.d$ sudo su [sudo] password for user: Password: As you can after authication to the user i need to enter roots password Also root can't switch to user password Full grep on dir perhaps some files wore delated - /etc/pam.d$ grep "" * common-account:account [success=2 new_authtok_reqd=done default=ignore] pam_unix.so common-account:account [success=1 default=ignore] pam_ldap.so common-account:account requisite pam_deny.so common-account:account required pam_permit.so common-auth: common-auth:auth [success=2 default=ignore] pam_unix.so nullok_secure common-auth:auth [success=1 default=ignore] pam_ldap.so use_first_pass common-auth:auth requisite pam_deny.so common-auth:auth required pam_permit.so common-password:password [success=2 default=ignore] pam_unix.so obscure md5 common-password:password [success=1 user_unknown=ignore default=die] pam_ldap.so use_authtok try_first_pass common-password:password requisite pam_deny.so common-password:password required pam_permit.so common-password:password optional pam_gnome_keyring.so common-session:session [default=1] pam_permit.so common-session:session requisite pam_deny.so common-session:session required pam_permit.so common-session:session required pam_unix.so common-session:session optional pam_ldap.so kdm:auth required pam_nologin.so kdm:auth required pam_env.so readenv=1 kdm:auth required pam_env.so readenv=1 envfile=/etc/default/locale kdm:@include common-auth kdm:session required pam_limits.so kdm:@include common-account kdm:@include common-password kdm:@include common-session kdm-np:auth required pam_nologin.so kdm-np:auth required pam_env.so readenv=1 kdm-np:auth required pam_env.so readenv=1 envfile=/etc/default/locale kdm-np:session required pam_limits.so kdm-np:@include common-account kdm-np:@include common-password kdm-np:@include common-session kdm-np:auth required pam_permit.so other:@include common-auth other:@include common-account other:@include common-password other:@include common-session sudo:#%PAM-1.0 sudo: sudo:@include common-auth sudo:@include common-account sudo: sudo:session required pam_permit.so sudo:session required pam_limits.so I don't really wont to use ldap for now i just wish to bring it to working state. the log states that there is no pam_ldap.so and this is ok since i don't won't it anymore. I tried to read http://www.kernel.org/pub/linux/libs/pam/Linux-PAM-html/Linux-PAM_SAG.html but still stuck with it (can't fix that issue) . - -- - ---==== Jabka Atu ===--- bsh83.blogspot.com - ---=== Encryption is a way of life ===--- -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iQIcBAEBAgAGBQJKISKjAAoJEJ2n/ZKthrVq4LAQAI3kOxJKpncwceyk9qp8X7r3 tp+9Fm3CTiDVxr8HLuSDwwc+Gn2S4ODCVOtlDp3DjIgyVFMkGsmPXh+X9MLewL1T pmKSEM59e86bqxew/VEzcaZwNzLFHW6hybNaXGkID1DUaX1plwmmZwCPSJSUeI3n x1jOt9bQAU7btURblIvUb0IB1qbSzQOi3uhOkvv3StSLlmvqwOdOm5xm42Jq1EqR eDD3dDgvfP4+lTXYaKN6/giWBGVKgdqnYvDEWyVOVFqgPKyWj4kNXHaGapmGH1Cz A/SwtReWsYprKMS4/RXQbx6aLFpV0l36dzl/0fMQ736+N1ugX1l/q1BXEX35S48d 4KcUEVuZ7NjLsiVHrt0KRvRN/yO/L16Qu0sn+Kdgg2TKudybfuSId71YP0eZR+S8 SwfB6VO0nnGsf+a3BT7UjkmTII7T1F23pZ7HzkmNax9HNv8hozKdW1NAoNvunpFv nqg2KCaxvoUle7QMPwg6CeSc9chZyuPGBb+d/TqL2wx5GAOwYpIGHvtQ7MzFKKRh HL/Cq1bbQmUBpG8AgfEYRH7cIVJJ+8pR5nvakv1sN+2WC+9Rb0gGswO9MZffBTx/ Knu9M0atXCcQ2PvFlTfCXyzYyInhQd2jctHqESwgZamp2i6//NO9qL503ePZruoA z2dR+xw8SmqqUA0HcytB =5UP9 -----END PGP SIGNATURE----- -- To UNSUBSCRIBE, email to debian-user-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org